Vulnerabilities > CVE-2007-6716

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.

Vulnerable Configurations

Part Description Count
OS
Linux
849
OS
Canonical
3
OS
Debian
1
OS
Novell
1
OS
Opensuse
1
OS
Suse
3

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5668.NASL
    descriptionThis kernel update for SUSE Linux Enterprise 10 Service Pack 2 fixes various bugs and some security problems : - When creating a file, open()/creat() allowed the setgid bit to be set via the mode argument even when, due to the bsdgroups mount option or the file being created in a setgid directory, the new file
    last seen2020-06-01
    modified2020-06-02
    plugin id41535
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41535
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5668)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41535);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-6716", "CVE-2008-1514", "CVE-2008-3525", "CVE-2008-3528", "CVE-2008-4210");
    
      script_name(english:"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5668)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This kernel update for SUSE Linux Enterprise 10 Service Pack 2 fixes
    various bugs and some security problems :
    
      - When creating a file, open()/creat() allowed the setgid
        bit to be set via the mode argument even when, due to
        the bsdgroups mount option or the file being created in
        a setgid directory, the new file's group is one which
        the user is not a member of. The local attacker could
        then use ftruncate() and memory-mapped I/O to turn the
        new file into an arbitrary binary and thus gain the
        privileges of this group, since these operations do not
        clear the setgid bit.'. (CVE-2008-4210)
    
      - The ext[234] filesystem code fails to properly handle
        corrupted data structures. With a mounted filesystem
        image or partition that have corrupted dir->i_size and
        dir->i_blocks, a user performing either a read or write
        operation on the mounted image or partition can lead to
        a possible denial of service by spamming the logfile.
        (CVE-2008-3528)
    
      - The S/390 ptrace code allowed local users to cause a
        denial of service (kernel panic) via the
        user-area-padding test from the ptrace testsuite in
        31-bit mode, which triggers an invalid dereference.
        (CVE-2008-1514)
    
      - fs/direct-io.c in the dio subsystem in the Linux kernel
        did not properly zero out the dio struct, which allows
        local users to cause a denial of service (OOPS), as
        demonstrated by a certain fio test. (CVE-2007-6716)
    
      - Added missing capability checks in sbni_ioctl().
        (CVE-2008-3525)
    
    Also OCFS2 was updated to version v1.4.1-1.
    
    The full amount of changes can be reviewed in the RPM changelog."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6716.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-1514.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3525.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3528.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-4210.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5668.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-bigsmp-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-default-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-smp-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-source-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-syms-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-xen-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"i586", reference:"kernel-xenpae-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-bigsmp-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-debug-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-default-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-kdump-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-smp-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-source-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-syms-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-vmi-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-vmipae-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-xen-2.6.16.60-0.31")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"i586", reference:"kernel-xenpae-2.6.16.60-0.31")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0885.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id43710
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43710
    titleCentOS 5 : kernel (CESA-2008:0885)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0885 and 
    # CentOS Errata and Security Advisory 2008:0885 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43710);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2007-6417", "CVE-2007-6716", "CVE-2008-2931", "CVE-2008-3272", "CVE-2008-3275");
      script_bugtraq_id(27694, 30647, 31515);
      script_xref(name:"RHSA", value:"2008:0885");
    
      script_name(english:"CentOS 5 : kernel (CESA-2008:0885)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    Security fixes :
    
    * a missing capability check was found in the Linux kernel
    do_change_type routine. This could allow a local unprivileged user to
    gain privileged access or cause a denial of service. (CVE-2008-2931,
    Important)
    
    * a flaw was found in the Linux kernel Direct-IO implementation. This
    could allow a local unprivileged user to cause a denial of service.
    (CVE-2007-6716, Important)
    
    * Tobias Klein reported a missing check in the Linux kernel Open Sound
    System (OSS) implementation. This deficiency could lead to a possible
    information leak. (CVE-2008-3272, Moderate)
    
    * a deficiency was found in the Linux kernel virtual filesystem (VFS)
    implementation. This could allow a local unprivileged user to attempt
    file creation within deleted directories, possibly causing a denial of
    service. (CVE-2008-3275, Moderate)
    
    * a flaw was found in the Linux kernel tmpfs implementation. This
    could allow a local unprivileged user to read sensitive information
    from the kernel. (CVE-2007-6417, Moderate)
    
    Bug fixes :
    
    * when copying a small IPoIB packet from the original skb it was
    received in to a new, smaller skb, all fields in the new skb were not
    initialized. This may have caused a kernel oops.
    
    * previously, data may have been written beyond the end of an array,
    causing memory corruption on certain systems, resulting in hypervisor
    crashes during context switching.
    
    * a kernel crash may have occurred on heavily-used Samba servers after
    24 to 48 hours of use.
    
    * under heavy memory pressure, pages may have been swapped out from
    under the SGI Altix XPMEM driver, causing silent data corruption in
    the kernel.
    
    * the ixgbe driver is untested, but support was advertised for the
    Intel 82598 network card. If this card was present when the ixgbe
    driver was loaded, a NULL pointer dereference and a panic occurred.
    
    * on certain systems, if multiple InfiniBand queue pairs
    simultaneously fell into an error state, an overrun may have occurred,
    stopping traffic.
    
    * with bridging, when forward delay was set to zero, setting an
    interface to the forwarding state was delayed by one or possibly two
    timers, depending on whether STP was enabled. This may have caused
    long delays in moving an interface to the forwarding state. This issue
    caused packet loss when migrating virtual machines, preventing them
    from being migrated without interrupting applications.
    
    * on certain multinode systems, IPMI device nodes were created in
    reverse order of where they physically resided.
    
    * process hangs may have occurred while accessing application data
    files via asynchronous direct I/O system calls.
    
    * on systems with heavy lock traffic, a possible deadlock may have
    caused anything requiring locks over NFS to stop, or be very slow.
    Errors such as 'lockd: server [IP] not responding, timed out' were
    logged on client systems.
    
    * unexpected removals of USB devices may have caused a NULL pointer
    dereference in kobject_get_path.
    
    * on Itanium-based systems, repeatedly creating and destroying Windows
    guests may have caused Dom0 to crash, due to the
    'XENMEM_add_to_physmap' hypercall, used by para-virtualized drivers on
    HVM, being SMP-unsafe.
    
    * when using an MD software RAID, crashes may have occurred when
    devices were removed or changed while being iterated through. Correct
    locking is now used.
    
    * break requests had no effect when using 'Serial Over Lan' with the
    Intel 82571 network card. This issue may have caused log in problems.
    
    * on Itanium-based systems, module_free() referred the first parameter
    before checking it was valid. This may have caused a kernel panic when
    exiting SystemTap.
    
    Red Hat Enterprise Linux 5 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-September/015273.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d39467ab"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-September/015274.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?979197fc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(189, 200, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"kernel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", cpu:"i386", reference:"kernel-PAE-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-debug-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-debug-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-doc-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-headers-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-xen-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-xen-devel-2.6.18-92.1.13.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5734.NASL
    descriptionThis patch updates the SUSE Linux Enterprise 10 SP1 kernel. It fixes various bugs and security issues. The following security issues are addressed : - fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O. (CVE-2008-4210) - The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. (CVE-2008-3528) - fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. (CVE-2007-6716) All other bugfixes can be found by looking at the RPM changelog.
    last seen2020-06-01
    modified2020-06-02
    plugin id35026
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35026
    titleSuSE 10 Security Update : Linux Kernel (x86) (ZYPP Patch Number 5734)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080924_KERNEL_ON_SL5_X.NASL
    descriptionSecurity fixes : - a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) - a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) - Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) - a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) - a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : - when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. - previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. - a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. - under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. - the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. - on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. - with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. - on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. - process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. - on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id60477
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60477
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0972.NASL
    descriptionUpdated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id34841
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34841
    titleRHEL 4 : kernel (RHSA-2008:0972)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081119_KERNEL_ON_SL4_X.NASL
    description - a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id60497
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60497
    titleScientific Linux Security Update : kernel on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5700.NASL
    descriptionThe openSUSE 10.3 kernel was update to 2.6.22.19. This includes bugs and security fixes. CVE-2008-4576: Fixed a crash in SCTP INIT-ACK, on mismatch between SCTP AUTH availability. This might be exploited remotely for a denial of service (crash) attack. CVE-2008-3528: The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. CVE-2007-6716: fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. CVE-2008-3525: Added missing capability checks in sbni_ioctl(). CVE-2008-3272: Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. CVE-2008-3276: An integer overflow flaw was found in the Linux kernel dccp_setsockopt_change() function. An attacker may leverage this vulnerability to trigger a kernel panic on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id34457
    published2008-10-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34457
    titleopenSUSE 10 Security Update : kernel (kernel-5700)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0972.NASL
    descriptionFrom Red Hat Security Advisory 2008:0972 : Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id67762
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67762
    titleOracle Linux 4 : kernel (ELSA-2008-0972)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0972.NASL
    descriptionUpdated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id37341
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37341
    titleCentOS 4 : kernel (CESA-2008:0972)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5735.NASL
    descriptionThis patch updates the SUSE Linux Enterprise 10 SP1 kernel. It fixes various bugs and security issues. The following security issues are addressed : - fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O. (CVE-2008-4210) - The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. (CVE-2008-3528) - fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. (CVE-2007-6716) All other bugfixes can be found by looking at the RPM changelog.
    last seen2020-06-01
    modified2020-06-02
    plugin id59134
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59134
    titleSuSE 10 Security Update : Linux Kernel (x86_64) (ZYPP Patch Number 5735)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1653.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-6716 Joe Jin reported a local denial of service vulnerability that allows system users to trigger an oops due to an improperly initialized data structure. - CVE-2008-1514 Jan Kratochvil reported a local denial of service vulnerability in the ptrace interface for the s390 architecture. Local users can trigger an invalid pointer dereference, leading to a system panic. - CVE-2008-3276 Eugene Teo reported an integer overflow in the DCCP subsystem that may allow remote attackers to cause a denial of service in the form of a kernel panic. - CVE-2008-3525 Eugene Teo reported a lack of capability checks in the kernel driver for Granch SBNI12 leased line adapters (sbni), allowing local users to perform privileged operations. - CVE-2008-3833 The S_ISUID/S_ISGID bits were not being cleared during an inode splice, which, under certain conditions, can be exploited by local users to obtain the privileges of a group for which they are not a member. Mark Fasheh reported this issue. - CVE-2008-4210 David Watson reported an issue in the open()/creat() system calls which, under certain conditions, can be exploited by local users to obtain the privileges of a group for which they are not a member. - CVE-2008-4302 A coding error in the splice subsystem allows local users to attempt to unlock a page structure that has not been locked, resulting in a system crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id34392
    published2008-10-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34392
    titleDebian DSA-1653-1 : linux-2.6 - denial of service/privilege escalation
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5667.NASL
    descriptionThis kernel update for SUSE Linux Enterprise 10 Service Pack 2 fixes various bugs and some security problems : - When creating a file, open()/creat() allowed the setgid bit to be set via the mode argument even when, due to the bsdgroups mount option or the file being created in a setgid directory, the new file
    last seen2020-06-01
    modified2020-06-02
    plugin id59132
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59132
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5667)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-659-1.NASL
    descriptionIt was discovered that the direct-IO subsystem did not correctly validate certain structures. A local attacker could exploit this to cause a system crash, leading to a denial of service. (CVE-2007-6716) It was discovered that the disabling of the ZERO_PAGE optimization could lead to large memory consumption. A local attacker could exploit this to allocate all available memory, leading to a denial of service. (CVE-2008-2372) It was discovered that the Datagram Congestion Control Protocol (DCCP) did not correctly validate its arguments. If DCCP was in use, a remote attacker could send specially crafted network traffic and cause a system crash, leading to a denial of service. (CVE-2008-3276) It was discovered that the SBNI WAN driver did not correctly check for the NET_ADMIN capability. A malicious local root user lacking CAP_NET_ADMIN would be able to change the WAN device configuration, leading to a denial of service. (CVE-2008-3525) It was discovered that the Stream Control Transmission Protocol (SCTP) did not correctly validate the key length in the SCTP_AUTH_KEY option. If SCTP is in use, a remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2008-3526) It was discovered that the tmpfs implementation did not correctly handle certain sequences of inode operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3534) It was discovered that the readv/writev functions did not correctly handle certain sequences of file operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3535) It was discovered that SCTP did not correctly validate its userspace arguments. A local attacker could call certain sctp_* functions with malicious options and cause a system crash, leading to a denial of service. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445) It was discovered the the i915 video driver did not correctly validate memory addresses. A local attacker could exploit this to remap memory that could cause a system crash, leading to a denial of service. (CVE-2008-3831) Johann Dahm and David Richter discovered that NFSv4 did not correctly handle certain file ACLs. If NFSv4 is in use, a local attacker could create a malicious ACL that could cause a system crash, leading to a denial of service. (CVE-2008-3915). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36681
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36681
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/22 vulnerabilities (USN-659-1)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2008-2006.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - CVE-2008-2931: missing check before setting mount propagation - CVE-2007-6716: dio: use kzalloc to zero out struct dio - CVE-2008-3272: snd_seq_oss_synth_make_info leak - CVE-2008-3275: vfs: fix lookup on deleted directory - CVE-2007-6417: tmpfs: restore missing clear_highpage
    last seen2020-06-01
    modified2020-06-02
    plugin id79448
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79448
    titleOracleVM 2.1 : kernel (OVMSA-2008-2006)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5751.NASL
    descriptionThis kernel update fixes various bugs and also several security issues : CVE-2008-4576: Fixed a crash in SCTP INIT-ACK, on mismatch between SCTP AUTH availability. This might be exploited remotely for a denial of service (crash) attack. CVE-2008-3833: The generic_file_splice_write function in fs/splice.c in the Linux kernel does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by splicing into an inode in order to create an executable file in a setgid directory. CVE-2008-4210: fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O. CVE-2008-4302: fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool. CVE-2008-3528: The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. CVE-2007-6716: fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. CVE-2008-3525: Added missing capability checks in sbni_ioctl(). CVE-2008-3272: Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. CVE-2008-2931: The do_change_type function in fs/namespace.c did not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. CVE-2008-2812: Various NULL ptr checks have been added to tty op functions, which might have been used by local attackers to execute code. We think that this affects only devices openable by root, so the impact is limited. CVE-2008-1673: Added range checking in ASN.1 handling for the CIFS and SNMP NAT netfilter modules. CVE-2008-3527: arch/i386/kernel/sysenter.c in the Virtual Dynamic Shared Objects (vDSO) implementation in the Linux kernel before 2.6.21 did not properly check boundaries, which allows local users to gain privileges or cause a denial of service via unspecified vectors, related to the install_special_mapping, syscall, and syscall32_nopage functions.
    last seen2020-06-01
    modified2020-06-02
    plugin id34755
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34755
    titleopenSUSE 10 Security Update : kernel (kernel-5751)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0885.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id34288
    published2008-09-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34288
    titleRHEL 5 : kernel (RHSA-2008:0885)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0885.NASL
    descriptionFrom Red Hat Security Advisory 2008:0885 : Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id67747
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67747
    titleOracle Linux 5 : kernel (ELSA-2008-0885)

Oval

accepted2013-04-29T04:00:56.977-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionfs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
familyunix
idoval:org.mitre.oval:def:10053
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlefs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
version27

Redhat

advisories
  • rhsa
    idRHSA-2008:0885
  • rhsa
    idRHSA-2008:0972
rpms
  • kernel-0:2.6.18-92.1.13.el5
  • kernel-PAE-0:2.6.18-92.1.13.el5
  • kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-PAE-devel-0:2.6.18-92.1.13.el5
  • kernel-debug-0:2.6.18-92.1.13.el5
  • kernel-debug-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-debug-devel-0:2.6.18-92.1.13.el5
  • kernel-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-debuginfo-common-0:2.6.18-92.1.13.el5
  • kernel-devel-0:2.6.18-92.1.13.el5
  • kernel-doc-0:2.6.18-92.1.13.el5
  • kernel-headers-0:2.6.18-92.1.13.el5
  • kernel-kdump-0:2.6.18-92.1.13.el5
  • kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-kdump-devel-0:2.6.18-92.1.13.el5
  • kernel-xen-0:2.6.18-92.1.13.el5
  • kernel-xen-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-xen-devel-0:2.6.18-92.1.13.el5
  • kernel-0:2.6.9-78.0.8.EL
  • kernel-debuginfo-0:2.6.9-78.0.8.EL
  • kernel-devel-0:2.6.9-78.0.8.EL
  • kernel-doc-0:2.6.9-78.0.8.EL
  • kernel-hugemem-0:2.6.9-78.0.8.EL
  • kernel-hugemem-devel-0:2.6.9-78.0.8.EL
  • kernel-largesmp-0:2.6.9-78.0.8.EL
  • kernel-largesmp-devel-0:2.6.9-78.0.8.EL
  • kernel-smp-0:2.6.9-78.0.8.EL
  • kernel-smp-devel-0:2.6.9-78.0.8.EL
  • kernel-xenU-0:2.6.9-78.0.8.EL
  • kernel-xenU-devel-0:2.6.9-78.0.8.EL

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID:31515 CVE ID:CVE-2007-6716 CNCVE ID:CNCVE-20086716 Linux是一款开放源代码的操作系统。 Linux内核Direct-IO实现存在一个缺陷,本地攻击者可以利用漏洞进行拒绝服务攻击。 dio-&gt;map_bh.b_bdev没有通过direct_io_worker()初始化,在do_direct_IO处理中,dio_get_page()会返回EFAULT,引起之后的代码不能初始化dio-&gt;map_bh,并直接返回错误。但是在direct_io_worker()中没有处理这个错误。 S.u.S.E. SLE SDK 9 S.u.S.E. Open-Enterprise-Server 0 S.u.S.E. Novell Linux POS 9 S.u.S.E. Novell Linux Desktop 9 RedHat Enterprise Linux Desktop 5 client RedHat Enterprise Linux 5 server Linux kernel 2.6.22 7 Linux kernel 2.6.22 1 Linux kernel 2.6.22 .8 Linux kernel 2.6.22 .6 Linux kernel 2.6.22 .5 Linux kernel 2.6.22 .4 Linux kernel 2.6.22 .3 Linux kernel 2.6.22 .17 Linux kernel 2.6.22 .16 Linux kernel 2.6.22 .15 Linux kernel 2.6.22 .14 Linux kernel 2.6.22 .13 Linux kernel 2.6.22 .12 Linux kernel 2.6.22 .11 Linux kernel 2.6.22 Linux kernel 2.6.21 4 Linux kernel 2.6.21 .7 Linux kernel 2.6.21 .6 Linux kernel 2.6.21 .2 Linux kernel 2.6.21 .1 Linux kernel 2.6.21 Linux kernel 2.6.20 .9 Linux kernel 2.6.20 .8 Linux kernel 2.6.20 .5 Linux kernel 2.6.20 .4 Linux kernel 2.6.20 .15 Linux kernel 2.6.20 Linux kernel 2.6.19 1 Linux kernel 2.6.19 .2 Linux kernel 2.6.19 .1 Linux kernel 2.6.19 -rc4 Linux kernel 2.6.19 -rc3 Linux kernel 2.6.19 -rc2 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.19 -rc1 Linux kernel 2.6.19 Linux kernel 2.6.18 .4 Linux kernel 2.6.18 .3 Linux kernel 2.6.18 .1 Linux kernel 2.6.18 Linux kernel 2.6.17 .8 Linux kernel 2.6.17 .7 Linux kernel 2.6.17 .6 Linux kernel 2.6.17 .5 Linux kernel 2.6.17 .3 Linux kernel 2.6.17 .2 Linux kernel 2.6.17 .14 Linux kernel 2.6.17 .13 Linux kernel 2.6.17 .12 Linux kernel 2.6.17 .11 Linux kernel 2.6.17 .10 Linux kernel 2.6.17 .1 Linux kernel 2.6.17 -rc5 Linux kernel 2.6.17 Linux kernel 2.6.16 27 Linux kernel 2.6.16 13 Linux kernel 2.6.16 .9 Linux kernel 2.6.16 .7 Linux kernel 2.6.16 .23 Linux kernel 2.6.16 .19 Linux kernel 2.6.16 .12 Linux kernel 2.6.16 .11 Linux kernel 2.6.16 .1 Linux kernel 2.6.16 -rc1 Linux kernel 2.6.16 Linux kernel 2.6.15 .4 Linux kernel 2.6.15 .3 Linux kernel 2.6.15 .2 Linux kernel 2.6.15 .1 Linux kernel 2.6.15 -rc3 Linux kernel 2.6.15 -rc2 Linux kernel 2.6.15 -rc1 Linux kernel 2.6.15 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.14 .5 Linux kernel 2.6.14 .4 Linux kernel 2.6.14 .3 Linux kernel 2.6.14 .2 Linux kernel 2.6.14 .1 Linux kernel 2.6.14 -rc4 Linux kernel 2.6.14 -rc3 Linux kernel 2.6.14 -rc2 Linux kernel 2.6.14 -rc1 Linux kernel 2.6.14 Linux kernel 2.6.13 .4 Linux kernel 2.6.13 .3 Linux kernel 2.6.13 .2 Linux kernel 2.6.13 .1 Linux kernel 2.6.13 -rc7 Linux kernel 2.6.13 -rc6 Linux kernel 2.6.13 -rc4 Linux kernel 2.6.13 -rc1 Linux kernel 2.6.13 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.12 .6 Linux kernel 2.6.12 .5 Linux kernel 2.6.12 .4 Linux kernel 2.6.12 .3 Linux kernel 2.6.12 .22 Linux kernel 2.6.12 .2 Linux kernel 2.6.12 .12 Linux kernel 2.6.12 .1 Linux kernel 2.6.12 -rc5 Linux kernel 2.6.12 -rc4 Linux kernel 2.6.12 -rc1 Linux kernel 2.6.12 Linux kernel 2.6.11 .8 Linux kernel 2.6.11 .7 Linux kernel 2.6.11 .6 Linux kernel 2.6.11 .5 Linux kernel 2.6.11 .4 Linux kernel 2.6.11 .12 Linux kernel 2.6.11 .11 Linux kernel 2.6.11 -rc4 Linux kernel 2.6.11 -rc3 Linux kernel 2.6.11 -rc2 Linux kernel 2.6.11 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.10 rc2 Linux kernel 2.6.10 + RedHat Fedora Core3 + RedHat Fedora Core2 + Trustix Secure Linux 3.0 + Ubuntu Ubuntu Linux 5.0 4 powerpc + Ubuntu Ubuntu Linux 5.0 4 i386 + Ubuntu Ubuntu Linux 5.0 4 amd64 Linux kernel 2.6.9 Linux kernel 2.6.8 rc3 Linux kernel 2.6.8 rc2 Linux kernel 2.6.8 rc1 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 Linux kernel 2.6.8 Linux kernel 2.6.7 rc1 Linux kernel 2.6.7 Linux kernel 2.6.6 rc1 Linux kernel 2.6.6 Linux kernel 2.6.5 Linux kernel 2.6.4 Linux kernel 2.6.3 Linux kernel 2.6.2 Linux kernel 2.6.1 -rc2 Linux kernel 2.6.1 -rc1 Linux kernel 2.6.1 Linux kernel 2.6 .10 Linux kernel 2.6 -test9-CVS Linux kernel 2.6 -test9 Linux kernel 2.6 -test8 Linux kernel 2.6 -test7 Linux kernel 2.6 -test6 Linux kernel 2.6 -test5 Linux kernel 2.6 -test4 Linux kernel 2.6 -test3 Linux kernel 2.6 -test2 Linux kernel 2.6 -test11 Linux kernel 2.6 -test10 Linux kernel 2.6 -test1 Linux kernel 2.6.8.1 + S.u.S.E. Linux Personal 9.2 x86_64 + S.u.S.E. Linux Personal 9.2 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 Linux kernel 2.6.22-rc7 Linux kernel 2.6.22-rc1 Linux kernel 2.6.21-RC6 Linux kernel 2.6.21-RC5 Linux kernel 2.6.21-RC4 Linux kernel 2.6.21-RC3 Linux kernel 2.6.21-RC3 Linux kernel 2.6.20.3 Linux kernel 2.6.20.2 Linux kernel 2.6.20.13 Linux kernel 2.6.20.11 Linux kernel 2.6.20.1 Linux kernel 2.6.20-rc2 Linux kernel 2.6.20-2 Linux kernel 2.6.18-8.1.8.el5 Linux kernel 2.6.18-53 Linux kernel 2.6.18 Linux kernel 2.6.15.5 Linux kernel 2.6.15.11 Linux kernel 2.6.15-27.48 Linux kernel 2.6.11.4 可参考如下补丁信息: Linux kernel 2.6.20.2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21-RC3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21-RC3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.11.4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20-rc2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22-rc1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20-2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21-RC4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20.3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.8.1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test6 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test9-CVS Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test7 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test9 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6 -test10 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.1 -rc2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.10 rc2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.10 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.11 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.11 -rc3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.11 .11 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 .4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 .1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 -rc4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 .12 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 .22 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.12 .2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.13 -rc4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.13 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.14 .4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 -rc1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 -rc3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 .4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 .9 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 .1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 .23 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 -rc1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.16 27 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 .5 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 .1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 .7 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 .13 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 .10 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.17 -rc5 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.18 .3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.19 -rc2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20 .15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20 .4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.20 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21 .7 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21 4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.21 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .17 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .6 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .15 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .11 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.22 .16 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.3 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.4 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.6 rc1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.7 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.8 rc2 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.8 rc1 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a> Linux kernel 2.6.9 Linux patch-2.6.23.bz2 <a href=http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2 target=_blank>http://www.kernel.org/pub/linux/kernel/v2.6/patch-2.6.23.bz2</a>
idSSV:4159
last seen2017-11-19
modified2008-10-07
published2008-10-07
reporterRoot
titleLinux kernel 'fs/direct-io.c'本地拒绝服务漏洞